Cybercrime

Operations, Trading of Eagers Automotive Disrupted by Cyberattack

Eagers Automotive, a vehicle dealer in Australia and New Zealand, has halted trading after being targeted in a cyberattack.

Eagers Automotive, a vehicle dealer in Australia and New Zealand, has halted trading after being targeted in a cyberattack.

Eagers Automotive (ASX: APE), a vehicle dealer in Australia and New Zealand, announced this week that some of its operations have been disrupted as a result of a cyberattack that forced the company to halt trading on the Australian Securities Exchange. 

The company announced a pause in trading on December 27 and revealed the next day that the cause was a cybersecurity incident that resulted in an outage of certain IT systems at some operational locations across Australia and New Zealand.

Eagers Automotive said a majority of dealerships remain open and continue to trade, with the incident mainly impacting the company’s ability to finalize transactions for new vehicles that have already been sold and are ready for delivery. Service and parts operations have also been impacted to a certain extent.

“The financial impact of the cyber incident for the year ending 31 December 2023 is expected to primarily relate to the deferral in the recognition of some transactions across the last 5 days of December 2023,” the company stated.

It added, “Although the company’s Statutory Profit Before Tax for the 2023 financial year will be impacted by the cyber incident, predominantly as a result of the deferred sales, the impact is not expected to be material.”

Eagers Automotive is now trying to determine whether any personal information has been compromised as a result of the incident. The car dealer has promised to notify affected individuals if it discovers a data breach. 

Eagers Automotive has not shared any information on the attack itself, but, based on its brief description, it may have been a ransomware incident. However, no known ransomware group appears to have taken credit for the attack as of December 29.

Related: Ransomware Group Claims 100 Gb of Data Stolen From Nissan

Advertisement. Scroll to continue reading.

Related: UK Car Retailer Arnold Clark Hit by Ransomware

Related: Ransomware Will Likely Target OT Systems in EU Transport Sector: ENISA

Related Content

Ransomware

The US government warns of Black Basta ransomware attacks targeting critical infrastructure organizations.

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version